[ 43.202107][ T25] audit: type=1800 audit(1572006570.416:25): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 43.221966][ T25] audit: type=1800 audit(1572006570.416:26): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 43.244371][ T25] audit: type=1800 audit(1572006570.416:27): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 43.736935][ T7146] sshd (7146) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2019/10/25 12:29:41 fuzzer started 2019/10/25 12:29:43 dialing manager at 10.128.0.105:33971 2019/10/25 12:29:43 syscalls: 2529 2019/10/25 12:29:43 code coverage: enabled 2019/10/25 12:29:43 comparison tracing: enabled 2019/10/25 12:29:43 extra coverage: extra coverage is not supported by the kernel 2019/10/25 12:29:43 setuid sandbox: enabled 2019/10/25 12:29:43 namespace sandbox: enabled 2019/10/25 12:29:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 12:29:43 fault injection: enabled 2019/10/25 12:29:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 12:29:43 net packet injection: enabled 2019/10/25 12:29:43 net device setup: enabled 2019/10/25 12:29:43 concurrency sanitizer: enabled syzkaller login: [ 67.945515][ T7250] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/25 12:29:55 adding functions to KCSAN blacklist: 'tomoyo_supervisor' 'blk_mq_get_request' 'shmem_file_read_iter' '__snd_rawmidi_transmit_ack' 'queue_access_lock' 'ktime_get_real_seconds' 'atime_needs_update' 'blk_mq_run_hw_queue' 'hrtimer_wakeup' 'generic_permission' 'tick_do_update_jiffies64' 'find_get_pages_range_tag' 'pid_update_inode' 'taskstats_exit' 'xas_find_marked' 'tick_nohz_idle_stop_tick' 'rcu_gp_fqs_loop' 'add_timer' 'echo_char' '__alloc_file' 'futex_wait_queue_me' 'ext4_free_inode' 'ext4_setattr' 'osq_lock' 'mem_cgroup_select_victim_node' '__filemap_fdatawrite_range' 'vm_area_dup' '__hrtimer_run_queues' 'tcp_poll' 'task_dump_owner' 'ext4_has_free_clusters' '__ext4_new_inode' 'pipe_poll' 'process_srcu' 'af_alg_sendmsg' 'run_timer_softirq' 'ext4_free_inodes_count' 'tcp_add_backlog' 'pipe_wait' '__tcp_select_window' 'generic_write_end' 'tick_sched_do_timer' 'find_next_bit' 'rcu_gp_fqs_check_wake' 'update_defense_level' 'mod_timer' 'do_nanosleep' 'dd_has_work' '__dev_queue_xmit' '__nf_ct_refresh_acct' 'blk_mq_dispatch_rq_list' 'snapshot_refaults' 'blk_mq_sched_dispatch_requests' 'datagram_poll' 'ep_poll' 'generic_fillattr' 'poll_schedule_timeout' 'ktime_get_seconds' 12:31:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 12:31:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ecryptfs\x00', 0x0, &(0x7f0000000200)='security\x00') [ 141.027352][ T7254] IPVS: ftp: loaded support on port[0] = 21 [ 141.139060][ T7254] chnl_net:caif_netlink_parms(): no params data found [ 141.177874][ T7254] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.200951][ T7254] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.208909][ T7254] device bridge_slave_0 entered promiscuous mode [ 141.230134][ T7257] IPVS: ftp: loaded support on port[0] = 21 [ 141.237040][ T7254] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.245004][ T7254] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.259491][ T7254] device bridge_slave_1 entered promiscuous mode [ 141.290349][ T7254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:31:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) [ 141.313326][ T7254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.345003][ T7254] team0: Port device team_slave_0 added [ 141.352157][ T7254] team0: Port device team_slave_1 added [ 141.414096][ T7254] device hsr_slave_0 entered promiscuous mode [ 141.471299][ T7254] device hsr_slave_1 entered promiscuous mode [ 141.574752][ T7259] IPVS: ftp: loaded support on port[0] = 21 [ 141.680000][ T7254] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.687137][ T7254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.694623][ T7254] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.701719][ T7254] bridge0: port 1(bridge_slave_0) entered forwarding state 12:31:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 141.814709][ T7257] chnl_net:caif_netlink_parms(): no params data found [ 141.978725][ T7254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.079682][ T7254] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.131934][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.139028][ T7257] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.183706][ T7257] device bridge_slave_0 entered promiscuous mode [ 142.223178][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.232883][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.271795][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.305065][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 142.372813][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.380087][ T7257] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.423393][ T7257] device bridge_slave_1 entered promiscuous mode [ 142.481634][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.488787][ T7288] IPVS: ftp: loaded support on port[0] = 21 [ 142.503340][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.539237][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.546357][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.581799][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.611622][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.642814][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.650001][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.691104][ T7259] chnl_net:caif_netlink_parms(): no params data found 12:31:10 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) [ 142.825750][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.880948][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.911087][ T7259] device bridge_slave_0 entered promiscuous mode [ 142.966019][ T7257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.988505][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.012863][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.064360][ T7259] device bridge_slave_1 entered promiscuous mode [ 143.107442][ T7257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.197244][ T7257] team0: Port device team_slave_0 added [ 143.234341][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.255306][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.331815][ T7257] team0: Port device team_slave_1 added [ 143.376981][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.394067][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.434714][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.472196][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.515055][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.554084][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.583481][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.600198][ T7254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.603686][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 143.643394][ T7254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.726498][ T7257] device hsr_slave_0 entered promiscuous mode [ 143.791327][ T7257] device hsr_slave_1 entered promiscuous mode [ 143.831278][ T7257] debugfs: Directory 'hsr0' with parent '/' already present! 12:31:11 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 143.839018][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.853665][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.871859][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.882366][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.939499][ T7259] team0: Port device team_slave_0 added [ 143.957583][ T7259] team0: Port device team_slave_1 added [ 143.966948][ T7254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.196752][ T7304] IPVS: ftp: loaded support on port[0] = 21 [ 144.217373][ T7259] device hsr_slave_0 entered promiscuous mode [ 144.273675][ T7259] device hsr_slave_1 entered promiscuous mode [ 144.293506][ T7259] debugfs: Directory 'hsr0' with parent '/' already present! [ 144.678064][ T7257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.781586][ C1] hrtimer: interrupt took 32039 ns [ 144.787716][ T7288] chnl_net:caif_netlink_parms(): no params data found [ 144.844133][ T7257] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.900092][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.909151][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:31:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 145.077560][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.097365][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.184459][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.191681][ T3498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.278578][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.351810][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.360431][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.367529][ T3498] bridge0: port 2(bridge_slave_1) entered forwarding state 12:31:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 145.527699][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.538116][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.642632][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.667688][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.682729][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.742550][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.777128][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.823508][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.877813][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.921994][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.968289][ T7288] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.984351][ T7288] bridge0: port 1(bridge_slave_0) entered disabled state 12:31:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 146.034164][ T7288] device bridge_slave_0 entered promiscuous mode [ 146.082041][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 146.170679][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.236492][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.276329][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.321667][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.351700][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.358797][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.411987][ T7288] device bridge_slave_1 entered promiscuous mode [ 146.451798][ T7304] chnl_net:caif_netlink_parms(): no params data found [ 146.545901][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.586333][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 12:31:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 146.648414][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.655543][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.761913][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.831628][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.840088][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.847377][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.999499][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.071852][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:31:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 147.118242][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.173769][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.232079][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.307784][ T7257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.341738][ T7288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.408163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.452722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.522159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.571659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.627901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.709158][ T7257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.794288][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.855365][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.896672][ T7292] device bridge_slave_0 entered promiscuous mode [ 147.938684][ T7288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.985724][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.003200][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state 12:31:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 148.043438][ T7292] device bridge_slave_1 entered promiscuous mode [ 148.066451][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.083819][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.138600][ T7304] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.151748][ T7304] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.159968][ T7304] device bridge_slave_0 entered promiscuous mode [ 148.216557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.233894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.249960][ T7259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.259160][ T7304] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.272263][ T7304] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.280542][ T7304] device bridge_slave_1 entered promiscuous mode [ 148.299752][ T7288] team0: Port device team_slave_0 added [ 148.376988][ T7304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.429714][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.452771][ T7288] team0: Port device team_slave_1 added [ 148.468054][ T7304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.489048][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.499914][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.500503][ T7396] ecryptfs_parse_options: eCryptfs: unrecognized option [security] [ 148.548233][ T7396] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 12:31:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 148.598188][ T7396] Error parsing options; rc = [-22] [ 148.601803][ T7304] team0: Port device team_slave_0 added [ 148.634324][ T7288] device hsr_slave_0 entered promiscuous mode [ 148.671553][ T7288] device hsr_slave_1 entered promiscuous mode [ 148.730983][ T7288] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.739610][ T7292] team0: Port device team_slave_0 added [ 148.756921][ T7304] team0: Port device team_slave_1 added [ 148.789884][ T7292] team0: Port device team_slave_1 added 12:31:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) [ 148.964354][ T7304] device hsr_slave_0 entered promiscuous mode [ 148.991409][ T7304] device hsr_slave_1 entered promiscuous mode [ 149.040960][ T7304] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.154248][ T7292] device hsr_slave_0 entered promiscuous mode [ 149.211417][ T7292] device hsr_slave_1 entered promiscuous mode [ 149.250947][ T7292] debugfs: Directory 'hsr0' with parent '/' already present! 12:31:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) [ 149.543043][ T7288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.704068][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.741900][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.772864][ T7288] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.902685][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.947554][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.021641][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.028740][ T3498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.131877][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.201720][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.273300][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.280397][ T3498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.391936][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.465264][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.552511][ T7304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.571203][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.580772][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.692056][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.739889][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.812109][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.822468][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.891296][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.900000][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.032304][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.103099][ T7288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.158796][ T7304] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.221782][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.251265][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.321739][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.472485][ T7288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.480251][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.494759][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.581831][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.589129][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.736776][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.792583][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.800904][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.896503][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.971920][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.979446][ T3498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.071886][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.141566][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.211580][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.220756][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.369145][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.402397][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.481998][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.552716][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.621647][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.691727][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.746124][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.812002][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.820687][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.953836][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.021251][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.030241][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.121492][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.128667][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.251805][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.283034][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.361840][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.368980][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state 12:31:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) [ 153.493537][ T7304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.531945][ T7358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.540224][ T7358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.720008][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.757404][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.844851][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.902278][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.961510][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.977625][ T7304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.034995][ T7292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.090987][ T7292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.162768][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.210128][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.248446][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.272337][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.332904][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.379705][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.461786][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 12:31:22 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:31:22 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 12:31:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 12:31:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 12:31:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 12:31:22 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:31:23 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) 12:31:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 12:31:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 12:31:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 12:31:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 12:31:23 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:23 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:23 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 12:31:23 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:23 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x1c7) 12:31:23 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x1c7) 12:31:24 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:24 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x1c7) 12:31:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:24 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:25 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x1c7) 12:31:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:25 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:25 executing program 2: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e8"], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:31:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:26 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 12:31:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:26 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 12:31:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 12:31:26 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:26 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:27 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 12:31:27 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:27 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:27 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 12:31:28 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:28 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:28 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:28 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r5, r6) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r7, r8, 0x0, 0x4000000001000009) 12:31:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:28 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:28 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000a30000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:31:29 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:29 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:30 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:31 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:31 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:31 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x234, 0x0) 12:31:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x234, 0x0) 12:31:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:32 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x234, 0x0) 12:31:32 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x234, 0x0) 12:31:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:32 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:33 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x233, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)='Z', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x172, 0x0, 0x27) 12:31:33 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:33 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 12:31:33 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0xd4e6697f1044cc7e) 12:31:33 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:33 executing program 4: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 12:31:33 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0xd4e6697f1044cc7e) 12:31:34 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:34 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0xd4e6697f1044cc7e) 12:31:34 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:34 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0xd4e6697f1044cc7e) 12:31:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000200)={0x3f00}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 12:31:34 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:35 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:35 executing program 4: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 12:31:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000200)={0x3f00}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 12:31:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:35 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x40, 0x3f, 0x1, 0x2, 0x0, 0xb7, 0x0, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x1, 0x9, 0x0, 0xfffffff8, 0x5}, r1, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='t\x00\x8c\x00'}, 0x30) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275c, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r6, 0x0, r5, 0x0, 0x1000000008, 0x3) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r7, 0x0) 12:31:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000200)={0x3f00}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 12:31:35 executing program 2: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 12:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:36 executing program 4: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 12:31:36 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 12:31:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000200)={0x3f00}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 12:31:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe4a) 12:31:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="f8", 0x1}], 0x1) 12:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500000700000000f9ff000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020002000000000000807b456346f38daeabe791f4c887f98b52761edbbd44af914bc47a4e7b050572b005933bfb6907b983498cd7108b6d453bae2a51f7380fe5d5f6777f67b2c921d6ff1b44204ab91806b5f63a702c1ba5a6a81aefcb68172a98162aa003136e52bb9bc3fda8135b6aa43856"], 0x48}}, 0x0) [ 169.405217][ T8044] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 169.632800][ T8048] ================================================================== [ 169.640940][ T8048] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_bdev [ 169.649246][ T8048] [ 169.651572][ T8048] read to 0xffff88812b403620 of 8 bytes by task 8030 on cpu 0: [ 169.659111][ T8048] invalidate_bdev+0x3c/0x90 [ 169.663698][ T8048] __invalidate_device+0x61/0x80 [ 169.668664][ T8048] invalidate_partition+0x4c/0x70 [ 169.673678][ T8048] rescan_partitions+0xad/0x680 [ 169.678523][ T8048] __blkdev_reread_part+0xdd/0x110 [ 169.683623][ T8048] blkdev_reread_part+0x2e/0x50 [ 169.688472][ T8048] loop_reread_partitions+0x25/0x50 [ 169.693672][ T8048] loop_set_status+0xa02/0xb30 [ 169.698431][ T8048] loop_set_status64+0x6d/0xb0 [ 169.703186][ T8048] lo_ioctl+0x30b/0xc80 [ 169.707337][ T8048] blkdev_ioctl+0x979/0x1160 [ 169.711925][ T8048] block_ioctl+0x95/0xc0 [ 169.716161][ T8048] do_vfs_ioctl+0x991/0xc60 [ 169.720915][ T8048] ksys_ioctl+0xbd/0xe0 [ 169.725049][ T8048] [ 169.727367][ T8048] write to 0xffff88812b403620 of 8 bytes by task 8048 on cpu 1: [ 169.734987][ T8048] __add_to_page_cache_locked+0x298/0x780 [ 169.740736][ T8048] add_to_page_cache_lru+0xe2/0x2d0 [ 169.745946][ T8048] mpage_readpages+0x263/0x3c0 [ 169.750717][ T8048] blkdev_readpages+0x36/0x50 [ 169.755391][ T8048] read_pages+0xa2/0x2d0 [ 169.759632][ T8048] __do_page_cache_readahead+0x353/0x390 [ 169.765264][ T8048] force_page_cache_readahead+0x13a/0x1f0 [ 169.770976][ T8048] page_cache_sync_readahead+0x1cf/0x1e0 [ 169.776607][ T8048] generic_file_read_iter+0xeb6/0x1440 [ 169.782060][ T8048] blkdev_read_iter+0xb2/0xe0 [ 169.786823][ T8048] new_sync_read+0x389/0x4f0 [ 169.791398][ T8048] __vfs_read+0xb1/0xc0 [ 169.795544][ T8048] vfs_read+0x143/0x2c0 [ 169.799686][ T8048] [ 169.802009][ T8048] Reported by Kernel Concurrency Sanitizer on: [ 169.808161][ T8048] CPU: 1 PID: 8048 Comm: blkid Not tainted 5.4.0-rc3+ #0 [ 169.815168][ T8048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.825209][ T8048] ================================================================== [ 169.833260][ T8048] Kernel panic - not syncing: panic_on_warn set ... [ 169.839842][ T8048] CPU: 1 PID: 8048 Comm: blkid Not tainted 5.4.0-rc3+ #0 [ 169.846855][ T8048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.856894][ T8048] Call Trace: [ 169.860190][ T8048] dump_stack+0xf5/0x159 [ 169.864428][ T8048] panic+0x210/0x640 [ 169.868323][ T8048] ? generic_file_read_iter+0xeb6/0x1440 [ 169.873952][ T8048] ? vprintk_func+0x8d/0x140 [ 169.878541][ T8048] kcsan_report.cold+0xc/0x10 [ 169.883233][ T8048] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 169.888776][ T8048] __tsan_write8+0x32/0x40 [ 169.893468][ T8048] __add_to_page_cache_locked+0x298/0x780 [ 169.899186][ T8048] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 169.904823][ T8048] ? __read_once_size.constprop.0+0x20/0x20 [ 169.910803][ T8048] add_to_page_cache_lru+0xe2/0x2d0 [ 169.916003][ T8048] mpage_readpages+0x263/0x3c0 [ 169.920790][ T8048] ? constant_test_bit.constprop.0+0x20/0x20 [ 169.926860][ T8048] ? blkdev_write_begin+0x60/0x60 [ 169.931878][ T8048] blkdev_readpages+0x36/0x50 [ 169.936551][ T8048] read_pages+0xa2/0x2d0 [ 169.940793][ T8048] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 169.946438][ T8048] __do_page_cache_readahead+0x353/0x390 [ 169.952268][ T8048] force_page_cache_readahead+0x13a/0x1f0 [ 169.957985][ T8048] page_cache_sync_readahead+0x1cf/0x1e0 [ 169.963619][ T8048] generic_file_read_iter+0xeb6/0x1440 [ 169.969353][ T8048] blkdev_read_iter+0xb2/0xe0 [ 169.974048][ T8048] new_sync_read+0x389/0x4f0 [ 169.978651][ T8048] __vfs_read+0xb1/0xc0 [ 169.982827][ T8048] vfs_read+0x143/0x2c0 [ 169.986982][ T8048] ksys_read+0xd5/0x1b0 [ 169.991140][ T8048] __x64_sys_read+0x4c/0x60 [ 169.997378][ T8048] do_syscall_64+0xcc/0x370 [ 170.001894][ T8048] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.007776][ T8048] RIP: 0033:0x7fa27ae7d310 [ 170.012208][ T8048] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 170.031806][ T8048] RSP: 002b:00007ffeb633e238 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.040219][ T8048] RAX: ffffffffffffffda RBX: 0000000000068000 RCX: 00007fa27ae7d310 [ 170.048181][ T8048] RDX: 0000000000000029 RSI: 00000000019c8828 RDI: 0000000000000003 [ 170.056142][ T8048] RBP: 00000000019c8800 R08: 0000000000000058 R09: 0101010101010101 [ 170.064110][ T8048] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000019c2030 [ 170.072086][ T8048] R13: 0000000000000029 R14: 00000000019c2080 R15: 00000000019c8818 [ 170.081410][ T8048] Kernel Offset: disabled [ 170.085779][ T8048] Rebooting in 86400 seconds..